TCP/IP Ports and Protocols:

Size: px
Start display at page:

Download "TCP/IP Ports and Protocols:"

Transcription

1 TCP/IP Ports and Protocols Programme NPfIT DOCUMENT RECORD ID KEY Sub-Prog / Technology Office NPFIT-FNT-TO-TAR x Project Prog. Director Mark Ferrar Owner Malcolm Version 1.0 McKeating Author Phil Benn Version Date 23/08/2007 Status Approved TCP/IP Ports and Protocols: Good Practice Guidelines Crown Copyright 2005 Page 1 of 22

2 Amendment History: Version Date Amendment History /08/2006 First draft for comment 1.0 for distribution to N3SP for Network Access Control Forecast Changes: Anticipated Change When Annual Review April 2007 Reviewers: This document must be reviewed by the following. Indicate any delegation for sign off. Name Signature Title / Responsibility Date Version Malcolm IG Security Team 1.0 McKeating Manager Tim Davis Head of Information Governance 1.0 Approvals: This document requires the following approvals: Name Signature Title / Responsibility Date Version Mark Ferrar Director Of Infrastructure 1.0 Tim Davis Head of Information Governance 1.0 Distribution: Information Governance website: Crown Copyright 2006 Page 2 of 22

3 Document Status: This is a controlled document. This document version is only valid at the time it is retrieved from controlled filestore, after which a new approved version will replace it. On receipt of a new issue, please destroy all previous issues (unless a specified earlier issue is baselined for use throughout the programme). Related Documents: Ref no Doc Reference Number Title Version 1 NPFIT-SHR-QMS-PRP-0015 Glossary of Terms Consolidated.doc 13 Crown Copyright 2006 Page 3 of 22

4 Contents TCP/IP Ports and Protocols: Introduction... 5 Abstract Aims and Objectives Assumed Reader Knowledge Background Disclaimer The New NHS Network (N3) Change Control and Security Assessment Protocol Classification Scheme Common Ports and Protocols Glossary Crown Copyright 2006 Page 4 of 22

5 1 Introduction Abstract This guide provides a general source of information for the use of common application ports and protocols used with the TCP/IP or UDP/IP networking protocols. It is provided mainly to assist NHS and Non-NHS organisations in performing their own security assessments on the implementation and use of certain networked applications. It does not describe all information security considerations when utilising certain protocols, and is not intended to be an exhaustive guide or a networking standards document. You will find guidance on the known information security issues with certain network protocols, and the general level of confidentiality and integrity that could be expected when they are in use. This includes: The definition of the protocol s primary purpose. The capabilities of the protocol, and the areas in which known weaknesses may be present. 1.1 Aims and Objectives The following information provides a knowledge-based framework that will help maintain best practice values in your own organisation. In using this guide you will be conforming to best practice and therefore avoid some of the consequences of non-compliance. After completing this guide you should understand: The minimum standards applicable to the transmission of Patient Identifiable Data (PID) or other sensitive electronic information using certain network protocols. The procedures and mechanisms for the control of PID, or other sensitive electronic information (in a NHS or other healthcare environment), when using certain network protocols. Crown Copyright 2006 Page 5 of 22

6 1.2 Assumed Reader Knowledge A general familiarity with the requirement to protect patient sensitive data at all times. A basic understanding of TCP/IP, port numbers, and application protocols. Further information on network security and related matters is available from the NHS Connecting for Health Information Security website. 1.3 Background N3 is a private Wide Area Network (WAN). Connection is therefore strictly limited to authorised endpoints. All organisations wishing to make a new connection to N3 are responsible for ensuring that their connection to the WAN does not compromise the security measures already in place. N3 is a private network consisting of thousands of PCs, servers, printers and other items of equipment all acting as the nodes or endpoints on the network. Information is unencrypted when transmitted over the network therefore confidentiality of sensitive information within N3 is not assured. N3 faces numerous threats to security as a result of incompletely protected partner networks or connections to uncontrolled external networks such as the internet. These threats are continually evolving in both strength and frequency: ongoing vigilance against these threats and the maintenance of strict security standards are essential to the continuing success of N Disclaimer Reference to any specific commercial product, process or service by trade name, trademark manufacturer, or otherwise, does not constitute or imply its endorsement, recommendation, or favouring by NHS Connecting for Health. The views and opinions of authors expressed within this document shall not be used for advertising or product endorsement purposes. Any party relying on or using, any information contained in this document, and/or relying on or using any system implemented based upon information contained in this document, should do so only after performing a risk assessment. It is important to note that a risk assessment is a prerequisite for the design of effective security countermeasures, and when completed correctly enables an NHS organisation to demonstrate that a methodical process has been undertaken which can adequately describe the rationale behind any decisions made. NHS Connecting for Health shall also accept no responsibility for any disruption to services arising as a consequence of use of a solution based upon information contained in this document. Crown Copyright 2006 Page 6 of 22

7 2 The New NHS Network (N3) The N3 infrastructure connects organisations, such as non-nhs healthcare providers and approved third-party partners, to other organisations within the NHS. Currently, this infrastructure is a managed service provided and supported by a number of contractors with British Telecom (BT) acting as service integrator. BT Consultancy & Systems Integration (BT C&SI) is delivering the National Application Service Provider (NASP) and London Local Service Provider (LSP). BT Exact (BT s IT and operations business) supplies the Data Centre hosting while British Telecom N3 Service Provider (BT N3SP) manages the N3 network BT provides certain guarantees regarding the protection of the network infrastructure this makes the network a private transport medium. The N3 infrastructure is therefore suitable for consideration as a WAN. Although the N3 network is private, it is not secure. The network is a transport mechanism for data and as such does not encrypt (or similarly protect) the data transmitted. Users of the network are required to apply such methods of information confidentiality and integrity as are appropriate to the data transmitted and the applications used. Further information on suitable levels of encryption and protection is available in the Approved Cryptographic Algorithms: Good Practice Guidelines document. 3 Change Control and Security Assessment Each protocol is measured for use in both internal and external instances. Internal means one or more local LAN segments present on a single site or campus. This would often comprise one or more of the following: local Ethernet LAN segments local Wireless LAN segments local DMZ segments dedicated point to point copper links dedicated point to point fibre optic links External means any network or communications medium which connects two or more separate LAN segments together. This encompasses the following: Point to point leased fibre or copper links i.e. LES, Frame Relay, ATM N3 Network connections Internet connections Crown Copyright 2006 Page 7 of 22

8 3.1 Protocol Classification Scheme The following classification scheme is applied to each network protocol: - The protocol is suitable for use in most instances with low information security risks - The protocol is suitable for use only in certain instances, and may introduce moderate information security risks - The protocol is not suitable for use, and may introduce significant information security risks The classifications are provided to guide a user in identifying possible characteristics or issues with regard to each protocol, however the classifications may not apply in all cases. Factors such as network architecture, data security services and the type of information transported will all affect the overall risk associated with the use of each protocol. NHS Connecting for Health recommend that users and system providers should utilise protocols that are classified as green where possible. It is recommended that when using protocols classified as yellow, users and system providers follow the recommendations or workarounds detailed with each protocol description. If protocols that are classified as red are currently in use, migration plans should be developed to phase out the use of the protocol as soon as possible. Crown Copyright 2006 Page 8 of 22

9 3.2 Common Ports and Protocols echo discard systat daytime qotd chargen 7/tcp 7/udp 9/tcp 9/udp 11/tcp 11/udp 13/tcp 13/udp 17/tcp 17/udp 19/tcp 19/udp Access to the tcp/udp simple services or small services should be disabled as part of good systems management practice. These services should only be used for debugging purposes, and disabled in all other cases. ftp-data ftp-control 20/tcp 20/udp 21/tcp 21/udp Internal: External: FTP is a clear-text communications protocol. Data is transmitted in the clear; therefore the protocol is not suitable for transmission of Patient Identifiable Data or other sensitive material. FTP also transmits usernames and passwords in the clear, which could potentially compromise the security of a system. Secure alternatives such as SCP or Secure FTP should be used as a replacement for FTP. ssh 22/tcp 22/udp Crown Copyright 2006 Page 9 of 22

10 SSH or Secure Shell provides a method to log on to systems over a network, move files, execute commands and so on. It utilises strong authentication and encryption to provide security for its communications. SSH is a suitable replacement for legacy services such as telnet, ftp, and the r services (rsh/rdist/rlogin). When correctly configured, SSH secures both the username/password authentication, and any data in transit. SFTP (SSH File Transfer Protocol) is mostly operated as subsystem of SSH- 2. SFTP is a newer and more modern protocol, designed to perform in a manner similar to FTP. It is widely supported, even on non-unix-like platforms, but not nearly as universally as SCP. SFTP (based on SSH) should not be confused with FTPS/Secure FTP (based on SSL); they are distinct protocols which do not interoperate. Unlike SCP, for connection with an SFTP server you do not need access to shell. Thus the SFTP protocol is more independent of the remote operating system. telnet 23/tcp 23/udp Telnet is a clear-text communications protocol. Data is transmitted in the clear; therefore the protocol is not suitable for transmission of Patient Identifiable Data or other sensitive material. Telnet also transmits usernames and passwords in the clear, which could potentially compromise the security of a system. The SSH protocol should be used as a direct replacement for the telnet protocol. smtp 25/tcp 25/udp SMTP is commonly used to send messages between mail servers, and in addition between clients and servers. SMTP does not provide any security features by default, therefore it requires the system administrator to correctly configure appropriate filters and controls within the mail server. Crown Copyright 2006 Page 10 of 22

11 SMTP is a clear text protocol. Data is transmitted in the clear; therefore the protocol is not suitable for transmission of Patient Identifiable Data or other sensitive material. Users should look to other methods such as /data encryption services to provide adequate security for information being transmitted. Software products such as Pretty Good Privacy (PGP) and Gnu Privacy Guard (GPG) offer encryption and digital signing services at the client system. The esmtp protocol offers support for the use of Transport Layer Security (TLS) to secure traffic between mail systems such as MUAs and MTAs. Alternatively, the NHS Contact Service provides a secure method to exchange data via between Contact users. tacacs 49/tcp 49/udp TACACS (Terminal Access Controller Access Control System) is a protocol used to transmit authentication information between a remote access server and an authentication server. Use of TACACS has generally been superseded by newer protocols such as TACACS+ and RADIUS. TACACS transmits authentication information in the clear; therefore it is not recommended for use. Systems administrators should investigate the use of newer authentication protocols. domain 53/tcp 53/udp The Domain Name Server (or DNS) protocol is used to translate domain names into IP addresses. Note that port 53/tcp is used mainly for zone transfers, whereas port 53/udp is commonly used for DNS requests. Most client systems should require only port 53/udp for correct operation. It is good practice to block the 53/tcp zone transfer port if it is not explicitly required. bootps bootpc 67/tcp 67/udp 68/tcp 68/udp The BOOTP protocol is used to provide a system with an IP address. The DHCP protocol performs a similar function and also operates using ports 67 and 68. Crown Copyright 2006 Page 11 of 22

12 Whereas BOOTP/DHCP is common within local network segments, it is generally not considered best practice to forward BOOTP/DHCP requests and responses across Wide-Area Networks or the Internet. Tftp 69/tcp 69/udp The Trivial File Transfer Protocol is a basic legacy protocol used to transfer files between a client and a server. Connections are not authenticated and all communications are made in the clear, therefore the service is not secure. It is not recommended for general use. Some network infrastructure equipment relies on the use of TFTP to store or retrieve configuration information. Network administrators should investigate secure methods of configuration management which are now available to replace the TFTP service. Finger 79/tcp 79/udp Finger is a legacy protocol which allows a user to query a system in order to discover who is logged on. A number of security vulnerabilities are closely linked with the finger service; therefore it is not recommended for use and should be disabled. http 80/tcp 80/udp HTTP is commonly used to allow web browsers to retrieve information from web servers. It can also be used to provide a universal front end for webbased applications. HTTP is a clear text protocol. Data is transmitted in the clear; therefore the protocol is not suitable for transmission of Patient Identifiable Data or other sensitive material. Users should investigate the use of protocols such as SSL and TLS to provide secure communications using HTTP. kerberos 88/tcp 88/udp Crown Copyright 2006 Page 12 of 22

13 Kerberos is a network authentication protocol. It is designed to provide strong authentication for client/server applications. The Kerberos protocol uses strong cryptography so that a client can prove its identity to a server (and vice versa) across an insecure network connection. After a client and server have used Kerberos to prove their identity, they can also encrypt all of their communications to assure privacy and data integrity as they go about their business. pop3 110/tcp 110/udp Post Office Protocol version 3 (POP3) is an application layer Internet standard protocol, to retrieve from a remote server over a TCP/IP connection. Most subscribers to individual Internet Service Provider accounts access their with client software that uses POP3, although IMAP support is now emerging as an alternative. POP3 protocol transactions, including electronic mail data, are sent in the clear over the network; therefore the protocol is not suitable for transmission of Patient Identifiable Data or other sensitive material. Users should investigate the use of protocols such as TLS to provide secure communications using POP3. Support for this functionality is available within the POP3 protocol. sunrpc 111/tcp 111/udp Sun's RPC (Remote Procedure Call) forms the basis of many UNIX services, especially NFS (Network File System). However, RPC is vulnerable when left exposed to external networks. The NFS service relies upon the availability of sunrpc for correct operation. If NFS is used, access to the sunrpc port will be required. The NFS service is inherently insecure and therefore should only be utilised within internal networks. The use of Secure NFS is recommended where possible. sftp 115/tcp 115/udp Crown Copyright 2006 Page 13 of 22

14 The Simple File Transfer Protocol as detailed in RFC 913 was proposed as an unsecured file transfer protocol. It is now superseded by a number of other file transfer methods offering better security and additional features. Due to the lack of any security measures within the protocol it should not be used and other alternatives should be investigated. nntp 119/tcp 119/udp The Network News Transfer Protocol or NNTP is an Internet application protocol used primarily for reading and posting Usenet articles, as well as transferring news among news servers. NNTP protocol transactions are sent in the clear over the network; therefore the protocol can expose information such as usernames, passwords and data in transit. NNTPS (Secure NNTP) uses SSL to secure information in transit. It uses 563/tcp instead of 119/tcp. ntp 123/tcp 123/udp The Network Time Protocol (NTP) is a protocol for synchronizing the clocks of computer systems over packet-switched, variable-latency data networks. NTP uses UDP port 123 to transport information. It is designed particularly to resist the effects of variable latency. NTP can be further secured in later versions of the protocol by using authentication methods such as preshared keys, digital certificates and hashing functions. epmap 135/tcp 135/udp The endpoint mapper port (135/udp) is commonly used by the RPC protocol. Remote procedure call (RPC) is a protocol that allows a computer program running on one computer to cause a subroutine on another computer to be executed without the programmer explicitly coding the details for this interaction. When the software in question is written using object-oriented principles, RPC may be referred to as remote invocation or remote method invocation. Crown Copyright 2006 Page 14 of 22

15 The RPC (Remote Procedure Call) was made famous in 2003 by the Blaster Worm virus, which used the protocol to initiate a shutdown of the Windows computer system, without the user's input. This worm caused widespread chaos in the Windows XP community when it was released. Other worms and viruses have since attempted to exploit vulnerabilities in unsecured RPC services, often with some success. Microsoft has adopted DCE/RPC as the basis of their Microsoft RPC (MSRPC) mechanism, and implemented DCOM (and ActiveX) around it. MSRPC is often required for applications such as Microsoft Exchange and Microsoft Active Directory. If RPC access is required it should be either restricted to local LAN segments, or appropriately secured by tunnelling inside an encrypted IPSec or SSL VPN. Netbios -ns Netbios -dgm Netbios -ssn 137/tcp 137/udp 138/tcp 138/udp 139/tcp 139/udp NetBIOS (Network Basic Input/Output System) is a layer of software developed to link a network operating system with specific hardware or software written using the NetBIOS interface. It is used extensively by the Microsoft Operating systems family. NetBIOS is often used as the transport and session services for common tasks such as file and print sharing. Many well known security vulnerabilities exist within both NetBIOS and associated applications, therefore it is not recommended for use outside of private LAN segments. NetBIOS does not natively offer data encryption services, therefore the transmission of sensitive or Patient Identifiable Data should be treated with caution. If NetBIOS access is required across a wide area network or the Internet it should be appropriately secured, most often via the use of an IPSec or SSL VPN tunnel. imap 143/tcp 143/udp Crown Copyright 2006 Page 15 of 22

16 IMAP stands for Internet Message Access Protocol. It is a method of accessing electronic mail or bulletin board messages that are kept on a (possibly shared) mail server. In other words, it permits a "client" program to access remote message stores as if they were local. IMAP protocol transactions, including electronic mail data, are sent in the clear over the network; therefore the protocol is not suitable for transmission of Patient Identifiable Data or other sensitive material. Users should investigate the use of protocols such as TLS to provide secure communications using IMAP. Support for this functionality is available within the IMAP protocol. snmp snmp-trap 161/tcp 161/udp 162/tcp 162/udp The Simple Network Management Protocol (SNMP) is an application layer protocol that facilitates the exchange of management information between network devices. SNMP enables network administrators to manage network performance, find and solve network problems, and plan for network growth. Three versions of SNMP exist: SNMPv1, SNMPv2 and SNMPv3. All versions have a number of features in common, but SNMPv2 offers enhancements such as additional protocol operations whilst the SNMPv3 standard goes further to provide a number of security features. SNMPv3 includes three important services; authentication, privacy, and access control. SNMPv1 and SNMPv2 lack any authentication capabilities, which results in vulnerability to a variety of security threats. These include masquerading occurrences, modification of information, message sequence and timing modifications, and disclosure. SNMPv1 and SNMPv2 also transmit community strings (similar to passwords) in the clear, which could potentially compromise the security of a system or network infrastructure. SNMPv3 provides a much more secure framework for the use of the protocol, and should be utilised in replacement of SNMPv1 and SNMPv2 where possible. It is good practice to restrict the use of SNMP to local network infrastructures. If SNMP access is required to remote devices or systems, the use of IPSec or SSL VPN tunnels should be used. Crown Copyright 2006 Page 16 of 22

17 xdmcp 177/tcp 177/udp The use of XDMCP is inherently insecure; therefore most software distributions ship with XDMCP turned off by default. If the use of XDMCP is required, it should be used only within a trusted local network, such as corporate network within a firewall. XDMCP protocol transactions including any session data are sent in the clear over the network; therefore the protocol is not suitable for transmission of Patient Identifiable Data or other sensitive material outside of a local LAN segment. Users should investigate the use of protocols such as SSH to provide secure communications using XDMCP. XDMCP uses UDP port 177 and TCP port 6000; therefore, it is not natively able to be used with SSH. Currently, SSH1 and SSH2 implementations are not able to securely forward the UDP communication. To secure the connection with SSH, use X11 TCP/IP Port Forwarding. ldap 389/tcp 389/udp The Lightweight Directory Access Protocol, or LDAP, is a networking protocol for querying and modifying directory services running over TCP/IP. LDAP protocol transactions, including authentication and data, are sent in the clear over the network; therefore the protocol is not suitable for transmission of Patient Identifiable Data or other sensitive material. Users should investigate the use of protocols such as TLS to provide secure communications using LDAP. Support for this functionality is available within the LDAP protocol. See LDAPS within this document for further details. timbuktu 407/tcp 407/udp Timbuktu is a remote control software product developed by a company called Netopia. Remote control software allows a user to control another computer across the local network or the Internet, viewing its screen and using its keyboard and mouse as if he or she were sitting in front of it. Timbuktu is compatible with computers running both Mac OS X and Windows. Crown Copyright 2006 Page 17 of 22

18 Timbuktu was first developed in the late 1980s as a Macintosh product and later was developed for Windows. Timbuktu communicates over TCP port 407, and has integrated support for SSH tunnelling to provide encryption and authentication for control sessions. SSH tunnelling should be used when transporting Patient Identifiable Data or other sensitive information via the Timbuktu protocol. https 443/tcp 443/udp HTTP was originally used in the clear on the Internet. However, increased use of HTTP for sensitive applications has created a requirement for additional security measures. The Secure Sockets layer (SSL) protocol, and its successor the Transport Layer Security (TLS) protocol were designed to provide channel-oriented security. HTTPS with SSL or TLS should be used when Patient Identifiable Data or other sensitive information is to be transported using HTTP methods. rdp 3389/tcp 3389/udp Remote Desktop Protocol (RDP) is a multi-channel protocol that allows a user to connect to a computer running Microsoft Terminal Services. Clients exist for most versions of Windows, and other operating systems such as Linux, FreeBSD, and Mac OS X. The server listens on TCP port 3389 by default. RDP offers support for 128-bit encryption, using the RC4 encryption algorithm. RC4 is the default security mechanism; older clients may use encryption of lesser strength. Some variants of RDP are able to use Transport Layer Security (TLS) to provide encryption and data authentication services. Encryption should be enabled on all sessions that contain Patient Identifiable Data or other sensitive information. vnc 5900/tcp 5900/udp Crown Copyright 2006 Page 18 of 22

19 Virtual Network Computing (VNC) is a desktop sharing system which uses the RFB (Remote FrameBuffer) protocol to remotely control another computer. It transmits the keyboard presses and mouse clicks from one computer to another relaying the screen updates back in the other direction, over a network. VNC by default uses ports 5900 to 5906, each representing the corresponding X screen (ports 5900 to 5906, for screens :0 to :6). By default, VNC is not a secure protocol. While passwords are not sent in plain-text (as in telnet), brute-force cracking could prove successful if both the encryption key and encoded password are sniffed from a network. For this reason it is recommended that a password of at least 8 characters is used. However, VNC may be tunnelled over an SSH or VPN connection which would add an extra security layer with stronger encryption. SSH clients are available for all major platforms (and many smaller platforms as well); SSH tunnels can be created from UNIX clients, Windows clients, Macintosh clients (including OS X and System 7 and up) - and many others. Products such as UltraVNC, RealVNC and Workspot offer additional encryption and authentication services, which help to provide a sufficient level of security for the use of VNC. 4 Glossary ARCFOUR: Also called RC4. A stream cipher, widely used in protocols such as Wired Equivalency Privacy (WEP) and Secure Sockets Layer (SSL). It falls short of modern cryptographic standards but is suitable for practical use in legacy or existing systems. BT: British Telecommunications Plc. The current service provider for the N3 network. BT N3SP: British Telecom N3 Service Provider. N3 is the name for the New NHS Network that will provide wide area networking services to the NHS in England. The NHS has chosen BT as the Service Provider for the N3 network. In this role BT is referred as the N3SP. BTN3SP has formulated the Internet Protocol (IP) addressing policy for N3. HTTPS: Hypertext Transfer Protocol over Secure Socket Layer. A method of using HTTP which moves information using SSL or TLS. It is not a separate protocol but a URI scheme that allows a system to know that HTTP is to be used but with additional security measures applied to the transactions. Crown Copyright 2006 Page 19 of 22

20 IETF: The Internet Engineering Task Force. A large open international community of network designers, operators, vendors, and researchers concerned with the evolution of the Internet architecture and the smooth operation of the Internet. It is open to any interested individual. IP: Internet Protocol. A data oriented communications protocol. IP version 4 is the common element found in today s internet. IPSec: Internet Protocol Security. A method of securing IP communications for security that takes place at the network or packet processing layer of network communication. LAN: Local Area Network. A local computer network for communication between computers; especially a network connecting computers and word processors and other electronic office equipment to create a communication system between offices LSP: Local Service Provider. A provider of LSP Services which has been appointed by the Authority for a Cluster. Responsible for making sure the new systems and services delivered through the NPfIT meet local requirements and are implemented efficiently. N3: The New NHS Network. A private Wide Area Network consisting of thousands of PCs, servers, printers and other items of equipment. Information is unencrypted when transmitted over the network therefore confidentiality of sensitive information within N3 is not assured. NASP: National Application Service Provider. A supplier selected to provide one of the NPfIT national solution services. PID: Patient Identifiable Data. Key identifiable information includes: patient s name, address, full post code, date of birth, pictures, photographs, videos, audio-tapes or other images of patients. PID also encompasses NHS local patient identifiable codes or anything else that could identify a patient directly or indirectly. For example, rare diseases, drug treatments or statistical analyses which have very small numbers within small population may allow the identification of individuals. PKCS#1: Public Key Cryptography Standards. PKCS#1 defines the format of RSA encryption. Crown Copyright 2006 Page 20 of 22

21 PKI: Public Key Infrastructure. Enables users of a basically unsecured public network (such as the internet) to securely and privately exchange data through the use of a public and a private cryptographic key pair, obtained and shared through a trusted authority. The public key infrastructure provides for a digital certificate that can identify an individual or an organization and directory services that can store and, when necessary, revoke the certificates. PPP: Point to Point Protocol. A data transfer protocol which operates at the Data Link Layer. RC4: See ARCFOUR (above). SSH: Secure Shell protocol. Using SSH, a user can log into a server and all of their interactions are tunnelled through an encrypted session so that even if someone intercepts the data, all they will encounter is gibberish. SSL: TCP: Secure Sockets Layer. A protocol designed to provide secure communications across the Internet. Transmission Control Protocol. A protocol that works with IP to ensure that packets travel safely on the Internet. This is the method by which most Internet activity takes place. TLS: Transport Layer Security. A protocol designed to provide secure communications across the Internet designed as a successor to SSL. It uses the same cryptographic methods but supports more cryptographic algorithms. UDP: User Datagram Protocol. A protocol that allows information to be transferred across IP networks. It is similar in operation to TCP; however it lacks the reliability and ordering guarantees, and is stateless. It offers higher performance due to lower overheads in processing and delivery. VPN: Virtual Private Network. A private data network that makes use of the public telecommunication infrastructure; privacy is maintained through the use of a tunnelling protocol and security procedures. Crown Copyright 2006 Page 21 of 22

22 WAN: Wide Area Network. A computer network that spans a relatively large geographical area, typically a WAN consists of two or more local-area networks (LANs). The largest WAN in existence is the internet. WEP: Wired Equivalency Privacy. A security system that uses a series of keys on both sides of a wireless transmission to encrypt data for secure transmission. WEP is not considered secure and there is a range of freely available, pre-existing software programs designed to break its encryption. X.509: The ITU-T standard for Public Key Infrastructure (PKI). It specifies information and attributes required for the identification of a person or a computer system. Crown Copyright 2006 Page 22 of 22

Secure Use of the New NHS Network (N3): Good Practice Guidelines

Secure Use of the New NHS Network (N3): Good Practice Guidelines Programme NPFIT Document Record ID Key Sub-Prog / Project Information Governance NPFIT-FNT-TO-IG-GPG-0003.01 Prog. Director Mark Ferrar Status Approved Owner Tim Davis Version 1.0 Author Phil Benn Version

More information

Site to Site Virtual Private Networks (VPNs):

Site to Site Virtual Private Networks (VPNs): Site to Site Virtual Private Networks Programme NPFIT DOCUMENT RECORD ID KEY Sub-Prog / Project Information Governance NPFIT-FNT-TO-IG-GPG-0002.01 Prog. Director Mark Ferrar Owner Tim Davis Version 1.0

More information

Proxy Services: Good Practice Guidelines

Proxy Services: Good Practice Guidelines Programme NPFIT DOCUMENT RECORD ID KEY Sub-Prog / Project Information Governance Prog. Director Mark Ferrar Owner Tim Davis Version 1.0 Author James Wood Version Date 26/01/2006 Status APPROVED Proxy Services:

More information

TCP/UDP # General Name Short Description

TCP/UDP # General Name Short Description This appendix is designed to provide general information about service ports that are discovered on IP networks. Outlined are ports 1-80, along with many other common higher ports and specific ports found

More information

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB Conducted: 29 th March 5 th April 2007 Prepared By: Pankaj Kohli (200607011) Chandan Kumar (200607003) Aamil Farooq (200505001) Network Audit Table of

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

E-Mail, Calendar and Messaging Services Good Practice Guideline

E-Mail, Calendar and Messaging Services Good Practice Guideline E-Mail, Calendar and Messaging Services Good Practice Guideline Programme NPFIT Document Record ID Key Sub-Prog / Project Information Governance NPFIT-FNT-TO-IG-GPG-0017.01 Prog. Director Mark Ferrar Status

More information

Sophos UTM. Remote Access via PPTP. Configuring UTM and Client

Sophos UTM. Remote Access via PPTP. Configuring UTM and Client Sophos UTM Remote Access via PPTP Configuring UTM and Client Product version: 9.000 Document date: Friday, January 11, 2013 The specifications and information in this document are subject to change without

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

TECHNICAL NOTE 01/02 PROTECTING YOUR COMPUTER NETWORK

TECHNICAL NOTE 01/02 PROTECTING YOUR COMPUTER NETWORK TECHNICAL NOTE 01/02 PROTECTING YOUR COMPUTER NETWORK 2002 This paper was previously published by the National Infrastructure Security Co-ordination Centre (NISCC) a predecessor organisation to the Centre

More information

Connecting to and Setting Up a Network

Connecting to and Setting Up a Network Chapter 9 Connecting to and Setting Up a Network Reviewing the Basics 1. How many bits are in a MAC address? 48 bits 2. How many bits are in an IPv4 IP address? In an IPv6 IP address? 32 bits, 128 bits

More information

ICANWK602A Plan, configure and test advanced server based security

ICANWK602A Plan, configure and test advanced server based security ICANWK602A Plan, configure and test advanced server based security Release: 1 ICANWK602A Plan, configure and test advanced server based security Modification History Release Release 1 Comments This Unit

More information

SonicWALL PCI 1.1 Implementation Guide

SonicWALL PCI 1.1 Implementation Guide Compliance SonicWALL PCI 1.1 Implementation Guide A PCI Implementation Guide for SonicWALL SonicOS Standard In conjunction with ControlCase, LLC (PCI Council Approved Auditor) SonicWall SonicOS Standard

More information

Network Access Security. Lesson 10

Network Access Security. Lesson 10 Network Access Security Lesson 10 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Firewalls Given a scenario, install and configure routers and switches.

More information

Exam Questions SY0-401

Exam Questions SY0-401 Exam Questions SY0-401 CompTIA Security+ Certification http://www.2passeasy.com/dumps/sy0-401/ 1. A company has implemented PPTP as a VPN solution. Which of the following ports would need to be opened

More information

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding This chapter describes the configuration for the SSL VPN Tunnel Client and for Port Forwarding. When a remote user accesses the SSL VPN

More information

Cornerstones of Security

Cornerstones of Security Internet Security Cornerstones of Security Authenticity the sender (either client or server) of a message is who he, she or it claims to be Privacy the contents of a message are secret and only known to

More information

Sophos UTM. Remote Access via SSL. Configuring UTM and Client

Sophos UTM. Remote Access via SSL. Configuring UTM and Client Sophos UTM Remote Access via SSL Configuring UTM and Client Product version: 9.000 Document date: Friday, January 11, 2013 The specifications and information in this document are subject to change without

More information

How To Understand And Understand The Security Of A Key Infrastructure

How To Understand And Understand The Security Of A Key Infrastructure Security+ Guide to Network Security Fundamentals, Third Edition Chapter 12 Applying Cryptography Objectives Define digital certificates List the various types of digital certificates and how they are used

More information

Topics in Network Security

Topics in Network Security Topics in Network Security Jem Berkes MASc. ECE, University of Waterloo B.Sc. ECE, University of Manitoba www.berkes.ca February, 2009 Ver. 2 In this presentation Wi-Fi security (802.11) Protecting insecure

More information

1 Data information is sent onto the network cable using which of the following? A Communication protocol B Data packet

1 Data information is sent onto the network cable using which of the following? A Communication protocol B Data packet Review questions 1 Data information is sent onto the network cable using which of the following? A Communication protocol B Data packet C Media access method D Packages 2 To which TCP/IP architecture layer

More information

Network Address Translation (NAT) Good Practice Guideline

Network Address Translation (NAT) Good Practice Guideline Programme NPFIT Document Record ID Key Sub-Prog / Project Infrastructure Security NPFIT-FNT-TO-IG-GPG-0011.06 Prog. Director Chris Wilber Status Approved Owner James Wood Version 2.0 Author Mike Farrell

More information

2057-15. First Workshop on Open Source and Internet Technology for Scientific Environment: with case studies from Environmental Monitoring

2057-15. First Workshop on Open Source and Internet Technology for Scientific Environment: with case studies from Environmental Monitoring 2057-15 First Workshop on Open Source and Internet Technology for Scientific Environment: with case studies from Environmental Monitoring 7-25 September 2009 TCP/IP Networking Abhaya S. Induruwa Department

More information

Network Security Fundamentals

Network Security Fundamentals APNIC elearning: Network Security Fundamentals 27 November 2013 04:30 pm Brisbane Time (GMT+10) Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security IPv6

More information

VPN. Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu

VPN. Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu VPN Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu What is VPN? A VPN (virtual private network) is a private data network that uses public telecommunicating infrastructure (Internet), maintaining

More information

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10)

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10) APNIC elearning: Network Security Fundamentals 20 March 2013 10:30 pm Brisbane Time (GMT+10) Introduction Presenter/s Nurul Islam Roman Senior Training Specialist nurul@apnic.net Specialties: Routing &

More information

Roles for Servers in the SCW Database

Roles for Servers in the SCW Database Roles for Servers in the SCW Database Application BizTalk 2004 Business Activity BizTalk 2004 Messaging and Orchestration ASP.NET session state BizTalk 2004 EDI Integration BizTalk 2004 Rules Engine Audit

More information

This chapter describes how to set up and manage VPN service in Mac OS X Server.

This chapter describes how to set up and manage VPN service in Mac OS X Server. 6 Working with VPN Service 6 This chapter describes how to set up and manage VPN service in Mac OS X Server. By configuring a Virtual Private Network (VPN) on your server you can give users a more secure

More information

Millbeck Communications. Secure Remote Access Service. Internet VPN Access to N3. VPN Client Set Up Guide Version 6.0

Millbeck Communications. Secure Remote Access Service. Internet VPN Access to N3. VPN Client Set Up Guide Version 6.0 Millbeck Communications Secure Remote Access Service Internet VPN Access to N3 VPN Client Set Up Guide Version 6.0 COPYRIGHT NOTICE Copyright 2013 Millbeck Communications Ltd. All Rights Reserved. Introduction

More information

E-Commerce Security. The Client-Side Vulnerabilities. Securing the Data Transaction LECTURE 7 (SECURITY)

E-Commerce Security. The Client-Side Vulnerabilities. Securing the Data Transaction LECTURE 7 (SECURITY) E-Commerce Security An e-commerce security system has four fronts: LECTURE 7 (SECURITY) Web Client Security Data Transport Security Web Server Security Operating System Security A safe e-commerce system

More information

Basic Network Configuration

Basic Network Configuration Basic Network Configuration 2 Table of Contents Basic Network Configuration... 25 LAN (local area network) vs WAN (wide area network)... 25 Local Area Network... 25 Wide Area Network... 26 Accessing the

More information

Measurement of the Usage of Several Secure Internet Protocols from Internet Traces

Measurement of the Usage of Several Secure Internet Protocols from Internet Traces Measurement of the Usage of Several Secure Internet Protocols from Internet Traces Yunfeng Fei, John Jones, Kyriakos Lakkas, Yuhong Zheng Abstract: In recent years many common applications have been modified

More information

My FreeScan Vulnerabilities Report

My FreeScan Vulnerabilities Report Page 1 of 6 My FreeScan Vulnerabilities Report Print Help For 66.40.6.179 on Feb 07, 008 Thank you for trying FreeScan. Below you'll find the complete results of your scan, including whether or not the

More information

SSL VPN vs. IPSec VPN

SSL VPN vs. IPSec VPN SSL VPN vs. IPSec VPN White Paper 254 E. Hacienda Avenue Campbell, CA 95008 www.arraynetworks.net (408) 378-6800 1 SSL VPN vs. IPSec VPN Copyright 2002 Array Networks, Inc. SSL VPN vs. IPSec VPN White

More information

List of Common TCP/IP port numbers

List of Common TCP/IP port numbers List of Common TCP/IP port numbers For those of you who configure firewalls, routers, port forwarding, and applications connectivity, this regularly updated document lists all standard, common, well known,

More information

Use of tablet devices in NHS environments: Good Practice Guideline

Use of tablet devices in NHS environments: Good Practice Guideline Use of Tablet Devices in NHS environments: Good Practice Guidelines Programme NPFIT Document Record ID Key Sub-Prog / Project Technology Office Prog. Director Chris Wilber Status APPROVED Owner James Wood

More information

Executive Summary and Purpose

Executive Summary and Purpose ver,1.0 Hardening and Securing Opengear Devices Copyright Opengear Inc. 2013. All Rights Reserved. Information in this document is subject to change without notice and does not represent a commitment on

More information

Fundamentals of Network Security - Theory and Practice-

Fundamentals of Network Security - Theory and Practice- Fundamentals of Network Security - Theory and Practice- Program: Day 1... 1 1. General Security Concepts... 1 2. Identifying Potential Risks... 1 Day 2... 2 3. Infrastructure and Connectivity... 2 4. Monitoring

More information

TELE 301 Network Management. Lecture 16: Remote Terminal Services

TELE 301 Network Management. Lecture 16: Remote Terminal Services TELE 301 Network Management Lecture 16: Remote Terminal Services Haibo Zhang Computer Science, University of Otago TELE301 Lecture 16: Remote Terminal Services 1 Today s Focus Remote Terminal Services

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security CTS2134 Introduction to Networking Module 8.4 8.7 Network Security Switch Security: VLANs A virtual LAN (VLAN) is a logical grouping of computers based on a switch port. VLAN membership is configured by

More information

General Network Security

General Network Security 4 CHAPTER FOUR General Network Security Objectives This chapter covers the following Cisco-specific objectives for the Identify security threats to a network and describe general methods to mitigate those

More information

CompTIA Network+ (Exam N10-005)

CompTIA Network+ (Exam N10-005) CompTIA Network+ (Exam N10-005) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

Copyright 2006 Comcast Communications, Inc. All Rights Reserved.

Copyright 2006 Comcast Communications, Inc. All Rights Reserved. ii Copyright 2006 Comcast Communications, Inc. All Rights Reserved. Comcast is a registered trademark of Comcast Corporation. Comcast Business IP Gateway is a trademark of Comcast Corporation. The Comcast

More information

41376 UDP performing get device status Command Workstation (CWS), Harmony, Bi-directional Driver 8021-8022 TCP/UDP

41376 UDP performing get device status Command Workstation (CWS), Harmony, Bi-directional Driver 8021-8022 TCP/UDP TCP/IP ports that might be used with Canon office equipment (in alphabetical order) 3/1/2009 Axis Print server. This port is used to identify the status the axis print server. This is performed approx

More information

Part III-b. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part III-b. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part III-b Contents Part III-b Secure Applications and Security Protocols Practical Security Measures Internet Security IPSEC, IKE SSL/TLS Virtual Private Networks Firewall Kerberos SET Security Measures

More information

Windows Remote Access

Windows Remote Access Windows Remote Access A newsletter for IT Professionals Education Sector Updates Issue 1 I. Background of Remote Desktop for Windows Remote Desktop Protocol (RDP) is a proprietary protocol developed by

More information

Network-Enabled Devices, AOS v.5.x.x. Content and Purpose of This Guide...1 User Management...2 Types of user accounts2

Network-Enabled Devices, AOS v.5.x.x. Content and Purpose of This Guide...1 User Management...2 Types of user accounts2 Contents Introduction--1 Content and Purpose of This Guide...........................1 User Management.........................................2 Types of user accounts2 Security--3 Security Features.........................................3

More information

Guidance Regarding Skype and Other P2P VoIP Solutions

Guidance Regarding Skype and Other P2P VoIP Solutions Guidance Regarding Skype and Other P2P VoIP Solutions Ver. 1.1 June 2012 Guidance Regarding Skype and Other P2P VoIP Solutions Scope This paper relates to the use of peer-to-peer (P2P) VoIP protocols,

More information

Chapter 5. Data Communication And Internet Technology

Chapter 5. Data Communication And Internet Technology Chapter 5 Data Communication And Internet Technology Purpose Understand the fundamental networking concepts Agenda Network Concepts Communication Protocol TCP/IP-OSI Architecture Network Types LAN WAN

More information

Revised: 14-Nov-07. Inmarsat Fleet from Stratos MPDS Firewall Service Version 1.0

Revised: 14-Nov-07. Inmarsat Fleet from Stratos MPDS Firewall Service Version 1.0 Revised: 14-Nov-07 Inmarsat Fleet from Stratos MPDS Firewall Service Version 1.0 2 / 16 This edition of the User Manual has been updated with information available at the date of issue. This edition supersedes

More information

Chapter 7 Transport-Level Security

Chapter 7 Transport-Level Security Cryptography and Network Security Chapter 7 Transport-Level Security Lectured by Nguyễn Đức Thái Outline Web Security Issues Security Socket Layer (SSL) Transport Layer Security (TLS) HTTPS Secure Shell

More information

Computer Networks. Secure Systems

Computer Networks. Secure Systems Computer Networks Secure Systems Summary Common Secure Protocols SSH HTTPS (SSL/TSL) IPSec Wireless Security WPA2 PSK vs EAP Firewalls Discussion Secure Shell (SSH) A protocol to allow secure login to

More information

Networking: EC Council Network Security Administrator NSA

Networking: EC Council Network Security Administrator NSA coursemonster.com/uk Networking: EC Council Network Security Administrator NSA View training dates» Overview The EC-Council's NSA certification looks at network security from a defensive view. The NSA

More information

Professional Integrated SSL-VPN Appliance for Small and Medium-sized businesses

Professional Integrated SSL-VPN Appliance for Small and Medium-sized businesses Professional Integrated Appliance for Small and Medium-sized businesses Benefits Clientless Secure Remote Access Seamless Integration behind the Existing Firewall Infrastructure UTM Security Integration

More information

visionapp Remote Desktop 2010 (vrd 2010)

visionapp Remote Desktop 2010 (vrd 2010) visionapp Remote Desktop 2010 (vrd 2010) Convenient System Management P roduct Information www.vrd2010.com Inhalt 1 Introduction... 1 2 Overview of Administration Tools... 1 2.1 RDP Administration Tools...

More information

Secure Email Frequently Asked Questions

Secure Email Frequently Asked Questions Secure Email Frequently Asked Questions Frequently Asked Questions Contents General Secure Email Questions and Answers Forced TLS Questions and Answers SecureMail Questions and Answers Glossary Support

More information

Wireless VPN White Paper. WIALAN Technologies, Inc. http://www.wialan.com

Wireless VPN White Paper. WIALAN Technologies, Inc. http://www.wialan.com Wireless VPN White Paper WIALAN Technologies, Inc. http://www.wialan.com 2014 WIALAN Technologies, Inc. all rights reserved. All company and product names are registered trademarks of their owners. Abstract

More information

(d-5273) CCIE Security v3.0 Written Exam Topics

(d-5273) CCIE Security v3.0 Written Exam Topics (d-5273) CCIE Security v3.0 Written Exam Topics CCIE Security v3.0 Written Exam Topics The topic areas listed are general guidelines for the type of content that is likely to appear on the exam. Please

More information

NETASQ MIGRATING FROM V8 TO V9

NETASQ MIGRATING FROM V8 TO V9 UTM Firewall version 9 NETASQ MIGRATING FROM V8 TO V9 Document version: 1.1 Reference: naentno_migration-v8-to-v9 INTRODUCTION 3 Upgrading on a production site... 3 Compatibility... 3 Requirements... 4

More information

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes

Question Name C 1.1 Do all users and administrators have a unique ID and password? Yes Category Question Name Question Text C 1.1 Do all users and administrators have a unique ID and password? C 1.1.1 Passwords are required to have ( # of ) characters: 5 or less 6-7 8-9 Answer 10 or more

More information

EXPLORER. TFT Filter CONFIGURATION

EXPLORER. TFT Filter CONFIGURATION EXPLORER TFT Filter Configuration Page 1 of 9 EXPLORER TFT Filter CONFIGURATION Thrane & Thrane Author: HenrikMøller Rev. PA4 Page 1 6/15/2006 EXPLORER TFT Filter Configuration Page 2 of 9 1 Table of Content

More information

Table of Contents. 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2

Table of Contents. 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2 Table of Contents 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2 2 Features and Benefits 2-1 Key Features 2-1 Support for the Browser/Server Resource Access Model 2-1 Support for Client/Server

More information

Sophos UTM. Remote Access via IPsec. Configuring UTM and Client

Sophos UTM. Remote Access via IPsec. Configuring UTM and Client Sophos UTM Remote Access via IPsec Configuring UTM and Client Product version: 9.000 Document date: Friday, January 11, 2013 The specifications and information in this document are subject to change without

More information

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment White Paper Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment Cisco Connected Analytics for Network Deployment (CAND) is Cisco hosted, subscription-based

More information

Domain 6.0: Network Security

Domain 6.0: Network Security ExamForce.com CompTIA Network+ N10-004 Study Guide 1 Domain 6.0: Network Security Chapter 6 6.1 Explain the function of hardware and software security devices Network based firewall, Host based firewall

More information

Chapter 17. Transport-Level Security

Chapter 17. Transport-Level Security Chapter 17 Transport-Level Security Web Security Considerations The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets The following characteristics

More information

Bridgit Conferencing Software: Security, Firewalls, Bandwidth and Scalability

Bridgit Conferencing Software: Security, Firewalls, Bandwidth and Scalability Bridgit Conferencing Software: Security, Firewalls, Bandwidth and Scalability Overview... 3 Installing Bridgit Software... 4 Installing Bridgit Software Services... 4 Creating a Server Cluster... 4 Using

More information

Product Standard General Interworking: Internet Server

Product Standard General Interworking: Internet Server General Interworking: Internet Server The Open Group Copyright August 1998, The Open Group All rights reserved. No part of this publication may be reproduced, stored in a retrieval system, or transmitted,

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

File Transfer And Access (FTP, TFTP, NFS) Chapter 25 By: Sang Oh Spencer Kam Atsuya Takagi

File Transfer And Access (FTP, TFTP, NFS) Chapter 25 By: Sang Oh Spencer Kam Atsuya Takagi File Transfer And Access (FTP, TFTP, NFS) Chapter 25 By: Sang Oh Spencer Kam Atsuya Takagi History of FTP The first proposed file transfer mechanisms were developed for implementation on hosts at M.I.T.

More information

How To Pass A Credit Course At Florida State College At Jacksonville

How To Pass A Credit Course At Florida State College At Jacksonville Form 2A, Page 1 FLORIDA STATE COLLEGE AT JACKSONVILLE COLLEGE CREDIT COURSE OUTLINE COURSE NUMBER: CTS 2658 COURSE TITLE: PREREQUISITE(S): COREQUISITE(S): Managing Network Security CNT 2210 with grade

More information

70 299 Implementing and Administering Security in a Microsoft Windows Server 2003 Network

70 299 Implementing and Administering Security in a Microsoft Windows Server 2003 Network 70 299 Implementing and Administering Security in a Microsoft Windows Server 2003 Network Course Number: 70 299 Length: 1 Day(s) Course Overview This course is part of the MCSA training.. Prerequisites

More information

For the protocol access paths listed in the following table, the Sentry firmware actively listens on server ports to provide security for the CDU.

For the protocol access paths listed in the following table, the Sentry firmware actively listens on server ports to provide security for the CDU. CDU Security This provides a quick reference for access paths to Server Technology s Cabinet Distribution Unit (CDU) products, shows if the access path is secure, and if so, provides an overview of how

More information

THE BCS PROFESSIONAL EXAMINATIONS BCS Level 6 Professional Graduate Diploma in IT. April 2009 EXAMINERS' REPORT. Network Information Systems

THE BCS PROFESSIONAL EXAMINATIONS BCS Level 6 Professional Graduate Diploma in IT. April 2009 EXAMINERS' REPORT. Network Information Systems THE BCS PROFESSIONAL EXAMINATIONS BCS Level 6 Professional Graduate Diploma in IT April 2009 EXAMINERS' REPORT Network Information Systems General Comments Last year examiners report a good pass rate with

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

Royal Mail Business Integration Gateway Specification

Royal Mail Business Integration Gateway Specification FSpec401 FSpec401 Royal Mail Customer Solutions Royal Mail Business Integration Gateway Specification - XB60 The FSpec401 document details, for customers, the various methods of connecting to Royal Mail

More information

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc. Considerations In Developing Firewall Selection Criteria Adeptech Systems, Inc. Table of Contents Introduction... 1 Firewall s Function...1 Firewall Selection Considerations... 1 Firewall Types... 2 Packet

More information

RemotelyAnywhere. Security Considerations

RemotelyAnywhere. Security Considerations RemotelyAnywhere Security Considerations Table of Contents Introduction... 3 Microsoft Windows... 3 Default Configuration... 3 Unused Services... 3 Incoming Connections... 4 Default Port Numbers... 4 IP

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

Session Hijacking Exploiting TCP, UDP and HTTP Sessions Session Hijacking Exploiting TCP, UDP and HTTP Sessions Shray Kapoor shray.kapoor@gmail.com Preface With the emerging fields in e-commerce, financial and identity information are at a higher risk of being

More information

Review: Lecture 1 - Internet History

Review: Lecture 1 - Internet History Review: Lecture 1 - Internet History late 60's ARPANET, NCP 1977 first internet 1980's The Internet collection of networks communicating using the TCP/IP protocols 1 Review: Lecture 1 - Administration

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

Novell Access Manager SSL Virtual Private Network

Novell Access Manager SSL Virtual Private Network White Paper www.novell.com Novell Access Manager SSL Virtual Private Network Access Control Policy Enforcement Compliance Assurance 2 Contents Novell SSL VPN... 4 Product Overview... 4 Identity Server...

More information

Cyber Essentials. Test Specification

Cyber Essentials. Test Specification Cyber Essentials Test Specification Contents Scope of the Audit...2 Assumptions...3 Success Criteria...3 External systems...4 Required tests...4 Test Details...4 Internal systems...7 Tester pre-requisites...8

More information

athenahealth Interface Connectivity SSH Implementation Guide

athenahealth Interface Connectivity SSH Implementation Guide athenahealth Interface Connectivity SSH Implementation Guide 1. OVERVIEW... 2 2. INTERFACE LOGICAL SCHEMATIC... 3 3. INTERFACE PHYSICAL SCHEMATIC... 4 4. SECURE SHELL... 5 5. NETWORK CONFIGURATION... 6

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

CS 356 Lecture 27 Internet Security Protocols. Spring 2013 CS 356 Lecture 27 Internet Security Protocols Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) Application Note Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) This document describes how to configure McAfee Firewall Enterprise to provide

More information

Compliance and Security Challenges with Remote Administration

Compliance and Security Challenges with Remote Administration Sponsored by Netop Compliance and Security Challenges with Remote Administration A SANS Whitepaper January 2011 Written by Dave Shackleford Compliance Control Points Encryption Access Roles and Privileges

More information

Networking. Systems Design and. Development. CRC Press. Taylor & Francis Croup. Boca Raton London New York. CRC Press is an imprint of the

Networking. Systems Design and. Development. CRC Press. Taylor & Francis Croup. Boca Raton London New York. CRC Press is an imprint of the Networking Systems Design and Development Lee Chao CRC Press Taylor & Francis Croup Boca Raton London New York CRC Press is an imprint of the Taylor & Francis Croup, an Informa business AN AUERBACH BOOK

More information

For more information email sales@patchadvisor.com or call 703.749.7723

For more information email sales@patchadvisor.com or call 703.749.7723 Vulnerability Assessment Methodology Today s networks are typically comprised of a variety of components from many vendors. This adds to the difficulties faced by the system administration staff, as they

More information

Chapter 10. Network Security

Chapter 10. Network Security Chapter 10 Network Security 10.1. Chapter 10: Outline 10.1 INTRODUCTION 10.2 CONFIDENTIALITY 10.3 OTHER ASPECTS OF SECURITY 10.4 INTERNET SECURITY 10.5 FIREWALLS 10.2 Chapter 10: Objective We introduce

More information

The OSI and TCP/IP Models. Lesson 2

The OSI and TCP/IP Models. Lesson 2 The OSI and TCP/IP Models Lesson 2 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Introduction to the OSI Model Compare the layers of the OSI and TCP/IP

More information

Chapter 4: Security of the architecture, and lower layer security (network security) 1

Chapter 4: Security of the architecture, and lower layer security (network security) 1 Chapter 4: Security of the architecture, and lower layer security (network security) 1 Outline Security of the architecture Access control Lower layer security Data link layer VPN access Wireless access

More information

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0 Configuration Guide BlackBerry Enterprise Service 12 Version 12.0 Published: 2014-12-19 SWD-20141219132902639 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12...

More information

ICTTEN8195B Evaluate and apply network security

ICTTEN8195B Evaluate and apply network security ICTTEN8195B Evaluate and apply network security Release 1 ICTTEN8195B Evaluate and apply network security Modification History Release Release 2 Comments This version first released with ICT10 Integrated

More information

Enterprise Security Critical Standards Summary

Enterprise Security Critical Standards Summary Enterprise Security Critical Standards Summary The following is a summary of key points in the Orange County Government Board of County Commissioners (OCGBCC) security standards. It is necessary for vendors

More information

CompTIA Security+ Cert Guide

CompTIA Security+ Cert Guide CompTIA Security+ Cert Guide Bonus Exam Excerpt 5 questions and answers. This is an unedited excerpt from the Security+ SY0-401 Cert Guide 3 rd Edition. For the entire 60 question bonus exam, get the book

More information